Multiple vulnerabilities in Red Hat OpenShift Service Mesh 2.0



Published: 2022-06-13
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-29224
CVE-2022-29225
CWE-ID CWE-476
CWE-400
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
OpenShift Service Mesh
Server applications / Virtualization software

servicemesh-proxy (Red Hat package)
Operating systems & Components / Operating system package or component

servicemesh-operator (Red Hat package)
Operating systems & Components / Operating system package or component

servicemesh-cni (Red Hat package)
Operating systems & Components / Operating system package or component

servicemesh (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) NULL pointer dereference

EUVDB-ID: #VU64155

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29224

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the GrpcHealthCheckerImpl. A remote attacker can pass specially crafted data to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenShift Service Mesh: 2.0.0 - 2.0.9

servicemesh-proxy (Red Hat package): 2.0.2-1.el8

servicemesh-operator (Red Hat package): 2.0.2-3.el8 - 2.0.5-3.el8

servicemesh-cni (Red Hat package): 2.0.2-2.el8

servicemesh (Red Hat package): 2.0.2-1.el8 - 2.0.5-3.el8

External links

http://access.redhat.com/errata/RHSA-2022:5003


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource exhaustion

EUVDB-ID: #VU64154

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-29225

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenShift Service Mesh: 2.0.0 - 2.0.9

servicemesh-proxy (Red Hat package): 2.0.2-1.el8

servicemesh-operator (Red Hat package): 2.0.2-3.el8 - 2.0.5-3.el8

servicemesh-cni (Red Hat package): 2.0.2-2.el8

servicemesh (Red Hat package): 2.0.2-1.el8 - 2.0.5-3.el8

External links

http://access.redhat.com/errata/RHSA-2022:5003


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###